SharkBot Analys

IOB - Indicator of Behavior (413)

Tidslinje

Lang

en342
de24
ru16
sv12
pl4

Land

us286
ru48
ir16
cn16
gb8

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

nginx8
Microsoft Windows6
WordPress6
SugarCRM6
jQuery6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.31CVE-2010-0966
3SugarCRM sql injektion5.85.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002080.02CVE-2020-17373
4jforum User privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
5nginx privilegier eskalering6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.15CVE-2020-12440
6SugarCRM Emails sql injektion7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2019-17319
7IBM CTSS Text Editor Password informationsgivning3.33.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
8JumpServer kataloggenomgång7.77.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.02CVE-2023-42819
92daybiz Auction Script Login login.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.003800.00CVE-2010-1706
10Synacor Zimbra Collaboration Suite Calendar Invite ZmMailMsgView.js cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001550.03CVE-2021-35208
11SugarCRM Configurator privilegier eskalering5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000900.00CVE-2019-17306
12SugarCRM Administration sql injektion7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2019-17298
13Apple macOS wifivelocityd privilegier eskalering8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001480.02CVE-2020-3838
14nginx Range Filter minneskorruption6.46.3$0-$5k$0-$5kNot DefinedWorkaround0.962830.08CVE-2017-7529
15jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.15CVE-2019-11358
16OpenSSH scp scp.c privilegier eskalering6.46.4$25k-$100k$5k-$25kNot DefinedUnavailable0.002890.05CVE-2020-15778
17jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.03CVE-2020-11023
18Microsoft Windows HTML Remote Code Execution5.85.7$25k-$100k$25k-$100kFunctionalOfficial Fix0.531400.06CVE-2023-36884
19Fortinet FortiOS/FortiProxy FortiGate SSL-VPN minneskorruption9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.154070.02CVE-2023-27997
20Sunny WebBox förfalskning på begäran över webbplatsen7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001500.02CVE-2019-13529

IOC - Indicator of Compromise (66)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
137.10.71.172SharkBot27/01/2023verifiedHög
245.11.180.20help-extract.paststreak.netSharkBot25/03/2023verifiedHög
345.11.180.28sftp.novacoral.comSharkBot08/03/2024verifiedHög
445.11.180.82SharkBot06/03/2023verifiedHög
545.11.180.179SharkBot15/11/2022verifiedHög
645.11.180.240SharkBot06/03/2023verifiedHög
745.11.182.33SharkBot10/03/2023verifiedHög
845.11.182.62SharkBot14/03/2023verifiedHög
945.11.183.78SharkBot23/03/2024verifiedHög
1045.61.152.227SharkBot08/03/2024verifiedHög
1145.147.229.134SharkBot04/04/2024verifiedHög
1245.155.250.106SharkBot04/04/2024verifiedHög
1345.155.250.207SharkBot08/03/2024verifiedHög
1467.223.117.90SharkBot20/11/2023verifiedHög
15XX.XXX.XXX.XXXxxxxxxx26/11/2022verifiedHög
16XX.XXX.XXX.XXXXxxxxxxx07/01/2023verifiedHög
17XX.XXX.XXX.XXXXxxxxxxx11/03/2023verifiedHög
18XX.XX.XX.XXXxxxxxxx08/03/2024verifiedHög
19XX.XXX.XXX.XXXXxxxxxxx02/09/2022verifiedHög
20XX.XXX.XXX.XXXXxxxxxxx04/03/2022verifiedHög
21XX.XXX.XXX.XXXXxxxxxxx08/03/2024verifiedHög
22XX.XXX.XX.XXXXxxxxxxx06/03/2023verifiedHög
23XX.XXX.XXX.XXXXxxxxxxx06/01/2023verifiedHög
24XX.XXX.XX.XXXXxxxxxxx08/03/2024verifiedHög
25XXX.XXX.XXX.XXXxxxxxxx26/06/2022verifiedHög
26XXX.XXX.XXX.XXXxxxxxxx04/03/2022verifiedHög
27XXX.XXX.XXX.XXXXxxxxxxx02/09/2022verifiedHög
28XXX.XXX.XXX.XXXXxxxxxxx02/09/2022verifiedHög
29XXX.XX.XXX.XXXXxxxxxxx08/03/2024verifiedHög
30XXX.XX.XXX.XXXXxxxxxxx08/03/2024verifiedHög
31XXX.XX.XX.XXXxxxxxxx08/03/2024verifiedHög
32XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx06/03/2023verifiedHög
33XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx06/03/2023verifiedHög
34XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx11/03/2023verifiedHög
35XXX.XX.XXX.XXXXxxxxxxx26/06/2022verifiedHög
36XXX.XX.XXX.XXXxxxxxxxx.xxxXxxxxxxx23/04/2022verifiedHög
37XXX.XX.XXX.XXXxxx.xxxxxxxxxxxxxxxxxxx.xxxxXxxxxxxx04/03/2022verifiedHög
38XXX.XX.XXX.XXXxxxxxxx22/06/2022verifiedHög
39XXX.XXX.XXX.XXXxxxxxxx07/11/2022verifiedHög
40XXX.XXX.XXX.XXXxxxxxxx22/06/2022verifiedHög
41XXX.XXX.XXX.XXxxxxxxxxxxxxxxxxx.xxxXxxxxxxx13/03/2022verifiedHög
42XXX.XXX.XXX.XXxxxxxxxxxx.xxxxXxxxxxxx02/09/2022verifiedHög
43XXX.XXX.XXX.XXXXxxxxxxx04/03/2022verifiedHög
44XXX.XXX.XXX.XXXxxxxxxx23/03/2024verifiedHög
45XXX.XXX.XXX.XXXxxxxxxx28/07/2022verifiedHög
46XXX.XXX.XXX.XXXXxxxxxxx05/07/2022verifiedHög
47XXX.XXX.XXX.XXXxxxxxx.xxxxxxXxxxxxxx25/05/2022verifiedHög
48XXX.XXX.XX.XXXxxxxxxx08/03/2024verifiedHög
49XXX.XXX.XX.XXXXxxxxxxx08/10/2022verifiedHög
50XXX.XXX.XX.XXXxxxxxxx02/09/2022verifiedHög
51XXX.XXX.XX.XXXxxxxx.xxxxxxxxxx.xxxxXxxxxxxx10/10/2022verifiedHög
52XXX.XXX.XX.XXXXxxxxxxx13/03/2022verifiedHög
53XXX.XXX.XX.XXXXxxxxxxx25/11/2022verifiedHög
54XXX.XXX.XX.XXXXxxxxxxx24/11/2022verifiedHög
55XXX.XXX.XX.XXXxxxxx.xxxxxx.xxxxxxXxxxxxxx27/11/2022verifiedHög
56XXX.XXX.XX.XXXXxxxxxxx22/06/2022verifiedHög
57XXX.XXX.XXX.XXXxxxxxxx06/03/2023verifiedHög
58XXX.XXX.XXX.XXXXxxxxxxx06/03/2023verifiedHög
59XXX.XXX.XXX.XXXXxxxxxxx26/10/2022verifiedHög
60XXX.XXX.XXX.XXxxxxx.xxxxxxx-xxx.xxxXxxxxxxx05/06/2022verifiedHög
61XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx10/10/2022verifiedHög
62XXX.XXX.XXX.XXXXxxxxxxx22/06/2022verifiedHög
63XXX.XXX.XXX.XXXXxxxxxxx02/09/2022verifiedHög
64XXX.XX.XXX.XXxxxxx.xxxxxxxx-xx.xxxXxxxxxxx22/06/2022verifiedHög
65XXX.XX.XXX.XXXXxxxxxxx18/11/2022verifiedHög
66XXX.XX.XXX.XXXXxxxxxxx11/03/2023verifiedHög

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (127)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File%PROGRAMFILES(X86)%\Teradici\PCoIP.exepredictiveHög
2File/.vnc/sesman_${username}_passwdpredictiveHög
3File/api/RecordingList/DownloadRecord?file=predictiveHög
4File/api/v2/cli/commandspredictiveHög
5File/cgi-bin/supervisor/PwdGrp.cgipredictiveHög
6File/cgi/loginDefaultUserpredictiveHög
7File/Duty/AjaxHandle/UpLoadFloodPlanFile.ashxpredictiveHög
8File/mics/j_spring_security_checkpredictiveHög
9File/oauth/tokenpredictiveMedium
10File/opt/bin/clipredictiveMedium
11File/rom-0predictiveLåg
12File/uncpath/predictiveMedium
13File/usr/local/WowzaStreamingEngine/bin/predictiveHög
14File/video-sharing-script/watch-video.phppredictiveHög
15File/wp-adminpredictiveMedium
16File/_xxxxxpredictiveLåg
17File/_xxxxpredictiveLåg
18Filexxxxxxxxxxx.xxxxpredictiveHög
19Filexxx.xpredictiveLåg
20Filexxxxxxx.xxxpredictiveMedium
21Filexxx_xxxxxxx.xxxpredictiveHög
22Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHög
23Filexxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xpredictiveHög
24Filexx_xxxxxx_xxxxxxx.xxxpredictiveHög
25Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
26Filexxxx/xxxxxxxxxxxx.xxxpredictiveHög
27Filexx_xxxxx_xxxxx.xxxpredictiveHög
28Filexxxxx.xxxpredictiveMedium
29Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHög
30Filexxxxxxx_xxx.xxxpredictiveHög
31Filexxxxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHög
32Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
33Filexxxx\xxxxxx.xxxpredictiveHög
34Filexxxxxxxx.xxxpredictiveMedium
35Filexxxxx.xxxpredictiveMedium
36Filexxx/xxxxx/xxxxx.xpredictiveHög
37Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHög
38Filexxxx.xxxpredictiveMedium
39Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
40Filexxx/xxxxxx.xxxpredictiveHög
41Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
42Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHög
43Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHög
44Filexxxxxxxx/xxxxxx-xxxx-xxxxxxxxx-xxxpredictiveHög
45Filex_xxxxxxxx_xxxxxpredictiveHög
46Filexxxxx/xxx_xxxxxxxxpredictiveHög
47Filexxxxx/xxxxxxxxxpredictiveHög
48Filexxxxxxxxxxx/xxxxx.xpredictiveHög
49Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHög
50Filexxxxx.xxxpredictiveMedium
51Filexxxx.xpredictiveLåg
52Filexxxx.xxxpredictiveMedium
53Filexxxxxxxxxx.xxx?xxxxxx=xxxxxxxpredictiveHög
54Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
55Filexxxxxxxxxxxx.xxxxpredictiveHög
56Filexxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxxx.xxxpredictiveHög
57Filexxx/xxxx/xxxxxxxxx/xx_xxx_xxxx_xxxxx_xxxx.xpredictiveHög
58Filexxxxx_xxxxxxxx.xxxpredictiveHög
59Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHög
60Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHög
61Filexxxxxxx_xxxxxxx.xxxpredictiveHög
62Filexxxxxxxxxxxxx.xpredictiveHög
63Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHög
64Filexxxxxxxx.xxxpredictiveMedium
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxxxxxx.xxxpredictiveHög
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHög
70Filexxxxxxx.xxxpredictiveMedium
71Filexxx_xxxxx_xxxxxxx.xpredictiveHög
72Filexxxxxx_xxxx.xpredictiveHög
73Filexxx.xpredictiveLåg
74Filexxxx-xxxxxx.xpredictiveHög
75Filexxxx.xxxpredictiveMedium
76Filexxxxxx/predictiveLåg
77Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHög
78Filexxxx.xxxpredictiveMedium
79Filexxxxxx.xxxpredictiveMedium
80Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveHög
81Filexx-xxxxx/xxxxx.xxxpredictiveHög
82Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHög
83Filexxxxxxx.xxxxpredictiveMedium
84Filexxxxxxxxxxxxx.xxpredictiveHög
85Argument$xxxxx_xxxxxxxxxxpredictiveHög
86Argument--xxxx=xxxpredictiveMedium
87Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveHög
88ArgumentxxxxxxxxpredictiveMedium
89ArgumentxxxxxxxxpredictiveMedium
90ArgumentxxxxxxxxxxpredictiveMedium
91ArgumentxxxpredictiveLåg
92Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveHög
93ArgumentxxxxxxxpredictiveLåg
94Argumentxxxx_xxxxpredictiveMedium
95ArgumentxxxxpredictiveLåg
96ArgumentxxxxxxxxxxxpredictiveMedium
97Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHög
98ArgumentxxxxxpredictiveLåg
99ArgumentxxxxpredictiveLåg
100ArgumentxxxxxxxxpredictiveMedium
101ArgumentxxxxxxxxpredictiveMedium
102Argumentxxx_xxxxx_xxxx_xxxxxxxpredictiveHög
103ArgumentxxpredictiveLåg
104Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHög
105Argumentx_xxxxxxxxpredictiveMedium
106Argumentx_xxxxxxxxpredictiveMedium
107ArgumentxxxpredictiveLåg
108Argumentxxxx_xxpredictiveLåg
109Argumentxxxx_xxxxpredictiveMedium
110ArgumentxxxxxxxxpredictiveMedium
111Argumentxxx_xx_xxxxpredictiveMedium
112ArgumentxxxxxxxxpredictiveMedium
113Argumentxxxxx_xxxx_xxxxpredictiveHög
114ArgumentxxxxxxxpredictiveLåg
115ArgumentxxxxxxpredictiveLåg
116ArgumentxxxxpredictiveLåg
117Argumentxxxxx_xxxx/xxxxx_xxxxxx/xxx_xxxx/xxx_xxxxxx/xxxxxxxxpredictiveHög
118ArgumentxxxxxxpredictiveLåg
119ArgumentxxxxxpredictiveLåg
120ArgumentxxxpredictiveLåg
121Argumentxxxx/xx/xxxxpredictiveMedium
122ArgumentxxxxxxxxpredictiveMedium
123ArgumentxxxxxxxxpredictiveMedium
124Argument_xxx_xxxxxxx_xxxxxxxxxxx_xxx_xxxxxxxx_xxxxxxx_xxxxxxxxxxxxxxxxxx_xxxxxxxxpredictiveHög
125Network PortxxxxpredictiveLåg
126Network Portxxx/xxpredictiveLåg
127Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!